1 / 71

Updates on Two Topics: The Security of Cloud Computing, and The Security of Mobile Internet Devices

Updates on Two Topics: The Security of Cloud Computing, and The Security of Mobile Internet Devices. Joe St Sauver, Ph.D. Security Programs Manager, Internet2 joe@uoregon.edu or joe@internet2.edu Internet2 Fall Member Meeting, Arlington VA Salon B, 1:15-2:30, Tuesday, April 27th, 2010

dolores
Télécharger la présentation

Updates on Two Topics: The Security of Cloud Computing, and The Security of Mobile Internet Devices

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Updates on Two Topics: The Security of Cloud Computing, andThe Security of Mobile Internet Devices Joe St Sauver, Ph.D.Security Programs Manager, Internet2 joe@uoregon.edu or joe@internet2.edu Internet2 Fall Member Meeting, Arlington VASalon B, 1:15-2:30, Tuesday, April 27th, 2010 http://www.uoregon.edu/~joe/sec-update-spring10/ Disclaimer: all opinions strictly my own.

  2. Introduction

  3. Today’s Talk: The Security of Cloud Computing, and The Security of Mobile Internet Devices • In the past we’ve tried covering a lot of ground during some security updates, and in fact, some of the feedback we’ve received has been that we’ve tried to cover too much material. We’re working on being better about listening to that sort of feedback. :-) • So, today, in part because we’ve got two other speakers during this session, we’re focusing on just two timely topics:-- the security of cloud computing, and-- the security of mobile devices. • Our coverage of these topics today is based on talks we did earlier at Internet2 Joint Techs in Salt Lake City, and at Educause Security Professionals in Atlanta, but we don’t think there’s likely to be much overlap between the attendees at those earlier sessions and today’s audience.

  4. Part I: The Security of Cloud Computing

  5. Some Cautions About Our First Topic Today • As you likely already know, there's a LOT of hype associated with cloud computing. I'm sorry about that (but I can't fix that) • Cloud computing is a huge topic. It encompasses diverse models and technologies, even though users and the trade press tend to lump them under a common name. Covering all potential security issues in part of one session is impossible. • For that matter, please note that we're still discovering many of the security issues which will challenge cloud computing! • Why? In part, that's because cloud computing is still a work-in-progress. Because it is rapidly evolving, what I tell today you may quickly become irrelevant or obsolete. • Nonetheless, there's so much thrust behind cloud computing that we simply don't have the option of sitting back and waiting to understand address cloud computing security issues.

  6. What's Driving Cloud Computing? Drivers Include… • Thought leaders: Amazon, Google, Microsoft and many other Internet thought leaders have all aligned behind the cloud • The economy: Because cloud computing should theoretically help sites avoid major new capital expenditures (capex) while also controlling some ongoing operational expenses (opex), cloud computing is potentially a "lifesaver" for financially strapped businesses, including many major universities. • The Feds: Cloud computing has substantial momentum in Washington DC: it was featured in the just-released federal IT budget; Vivek Kundra, the federal CIO, has championed creation of http://apps.gov/ , a “one-stop shop” for cloud computing services for federal agencies; DISA has created a very successful cloud computing project called "RACE;" and Howard Schmidt, the new federal cyber security coordinator, has said that securing cloud computing will be a top priority.

  7. Apps.Gov

  8. DISA's RACE

  9. Our Community Is Also Pressing Ahead • Cloud computing seem to be turning up on pretty much every networking and security mailing list I'm on • You've heard/will be hearing a number of cloud computing talks during this week's meeting, which is probably not surprising since cloud computing was a Member Meeting explicit focus area. • But I'm seeing clouds everywhere, not just here at the Member Meeting. • Heck, I'm even seeing "clouds" (with frequent references to security!) appear in things like the last Internet2 Member Meeting "Introduction to Internet2" talk

  10. "Cyberinfrastructure Visualized:"A Cloud, With Lots of "Security" References

  11. Why Is "Security" Everywhere on That Slide? • Security is generally perceived as a huge issue for the cloud: During a keynote speech to the Brookings Institution policy forum, “Cloud Computing for Business and Society,” [Microsoft General Counsel Brad] Smith also highlighted data from a survey commissioned by Microsoft measuring attitudes on cloud computing among business leaders and the general population. The survey found that while 58 percent of the general population and 86 percent of senior business leaders are excited about the potential of cloud computing, more than 90 percent of these same people are concerned about the security, access and privacy of their own data in the cloud.http://www.microsoft.com/presspass/press/2010/jan10/1-20BrookingsPR.mspx

  12. Another Data Point for Clouds and Security Source: http://www.csrc.nist.gov/groups/SNS/cloud-computing/cloud-computing-v26.pptat slide 17

  13. Cloud Computing Is Many Different Things to Many Different People • All of the following have been mentioned from time to time as examples of “cloud computing:”-- Amazon Web Services including the Elastic Compute Cloud (EC2), Amazon Simple Storage Service (S3), etc.)-- Rackspace Cloud (formerly Mosso)-- Google’s App Engine-- Windows Azure Platform (now a production/for-fee service)-- the OGF (including its Open Cloud Computing Interface)-- SETI@Home, Folding@Home, distributed.net, etc.-- outsourced campus email service (to Gmail or Live.com), or outsourced spam filtering (e.g., to Postini or Ironport)-- use of virtualization (e.g., VMware) to host departmental systems either on local servers, or on outsourced VPS • In reality, some of those activities are not (strictly speaking) what's usually defined as "cloud computing."

  14. Some Generally Accepted Characteristics • Most people would agree that true cloud computing… -- usually has low or zero up front capital costs-- largely eliminates operational responsibilities (e.g., if a disk fails or a switch loses connectivity, you don’t need to fix it)-- for the most part, cloud computing eliminates knowledge of WHERE one’s computational work is being done; your job is being run “somewhere” out there in the “cloud”-- offers substantial elasticity and scalability: if you initially need one CPU, that’s fine, but if you suddenly need 999 more, you can get them, too (and with very little delay!) If/when demand drops, you can scale your usage back, too-- cloud computing leverages economies of scale (running mega data centers with tens of thousands of computers is far less expensive (per computer) than running a small machine room with just a modest cluster of systems)

  15. Some "Clouds" Won't Necessarily Have All of Those Characteristics • For instance, if your site is running a local private cloud:-- there WILL be capital expenditures up front,-- you (or someone at your site) WILL still care about things like hardware failures, and -- you likely WON'T have the illusion of a seemingly infinite inventory of processors (or memory or disk) Nonetheless, a local private cloud service may functionally work the same way as a public cloud service, and hybrid cloud models may even combine private and public cloud services in a fairly seamless way. • Ubuntu's enterprise cloud offering is a nice example of this.

  16. Will Your Campus Offer Private Cloud Services? • If you haven't been thinking about offering private cloud services, I would suggest that you might want to, including thinking hard about any potential security issues associated with doing so.

  17. So What About Security in the Cloud? For the remainder of this half of our talk, we'll outline some of the security issues you might run into when using cloud computing

  18. In Some Ways, "Cloud Computing Security"Is No Different Than "Regular Security" • For example, many applications interface with end users via the web. All the normal OWASP web security vulnerabilities -- things like SQL injection, cross site scripting, cross site request forgeries, etc., -- all of those vulnerabilities are just as relevant to applications running on the cloud as they are to applications running on conventional hosting. • Similarly, consider physical security. A data center full of servers supporting cloud computing is internally and externally indistinguishable from a data center full of "regular" servers. In each case, it will be important for the data center to be physically secure against unauthorized access or potential natural disasters, but there are no special new physical security requirements which suddenly appear simply because one of those facilities is supporting cloud computing

  19. There Are Some Unique Cloud-Related Areas Which We're NOT Going To Worry About Today • Contracting for Cloud Services: Even though contractual terms (including things like SLAs) can be used to mitigate some risks, I'm not a lawyer, and I'm not going to pretend to be one, so we're not going to cover issues related to contracting for cloud services. Fortunately, NACUA did a great job discussing this topic in a recent seminar, see www.nacua.org/meetings/VirtualSEminars/december2009/home.html • Compliance, Auditing and eDiscovery: Because this meeting is primarily about research and education, not business processes and university administration, we will not consider the potential need for cloud computing to be compliant with Payment Card Industry security standards, FERPA, HIPAA, GLBA, or other related compliance mandates. • So what are some cloud-related security issues?

  20. The "A" in The Security "C-I-A" Objectives • Computer and network security is fundamentally about three goals/objectives: -- confidentiality (C) -- integrity (I), and -- availability (A). • Availability is the area where cloud based infrastructure appears to have had its largest (or at least most highly publicized) challenges to date. • For example, consider some of the cloud-related outages which have been widely reported…

  21. Bitbucket, DDoS'd Off The Air

  22. Maintenance Induced Cascading Failures

  23. It's Not Just The Network: Storage Is Key, Too See http://www.engadget.com/2009/10/10/t-mobile-we-probably-lost-all-your-sidekick-data/ However, see also: Microsoft Confirms Data Recovery for Sidekick Usershttp://www.microsoft.com/Presspass/press/2009/oct09/10-15sidekick.mspx

  24. And Let's Not Forget About Power Issues

  25. Mitigating Cloud Computing Availability Issues • Risk analysts will tell you that when you confront a risk, you can try to eliminate the risk, you can mitigate/minimize the impact of the risk, or you can simply accept the risk. • If you truly require non-stop availability, you can try using multiple cloud providers, or you could use public and private cloud nodes to improve redundancy. • Some cloud computing services also offer service divided into multiple "regions." By deploying infrastructure in multiple regions, isolation from "single-region-only" events (such as the power outage mentioned previously) can be obtained. • Availability issues may also be able to be at least partially mitigated at the application level by things like local caching. • Sometimes, though, it may simply make financial sense for you to just accept the risk of a rare and brief outage. (Remember, 99.99 availability==> 52+ minutes downtime/yr)

  26. Mitigating Data Loss Risks • The risk of data loss (as in the T-Mobile Sidekick case) is an exception to the availability discussion on the preceding slide. Users may be able to tolerate an occasional service interrup-tion, but non-recoverable data losses can kill a business. • Most cloud computing services use distributed and replicated global file systems which are designed to insure that hardware failures (or even loss of an entire data center) will not result in any permanent data loss, but I believe there is still value in doing a traditional off site backup of one's data, whether that data is in use by traditional servers or cloud computing servers. • When looking for solutions, make sure you find ones that backs up data FROM the cloud (many backup solutions are meant to backup local data TO the cloud!)

  27. Cloud Computing And Perimeter Security • While I'm not a huge fan of firewalls (as I've previously discussed at the Spring 2008 I2MM in "Cyberinfrastructure Architectures, Security and Advanced Applications," see http://www.uoregon.edu/~joe/architectures/architecture.pdf ), at least some sites do find value in sheltering at least some parts of their infrastructure behind a firewall. • There may be a misconception that cloud computing resources can't be sheltered behind a firewall (see for example "HP's Hurd: Cloud computing has its limits (especially when you face 1,000 attacks a day)," Oct 20th, 2009, http://blogs.zdnet.com/BTL/?p=26247 ) • Contrast that with "Amazon Web Services: Overview of Security Processes" (see the refs at the back). AWS has a mandatory inbound firewall configured in a default deny mode, and customers must explicitly open ports inbound.

  28. Cloud Computing & Host-Based Intrusion Detection • While I'm not very enthusiastic about firewalls, I am a big fan of well-instrumented/well-monitored systems and networks. • Choosing cloud computing does not necessarily mean forgoing your ability to monitor systems for hostile activity. One example of a tool that can help with this task is OSSEC (the Open Source Host-Based Intrusion Detection System), an IDS which supports virtualized environments:

  29. Cloud Computing Also Relies on the Security of Virtualization • Because cloud computing is built on top of virtualization, if there are security issues with virtualization, then there will also security issues with cloud computing. • For example, could someone escape from a guest virtual machine instance to the host OS? While the community has traditionally been somewhat skeptical of this possibility, that changed with Blackhat USA 2009, where Kostya Kortchinsky of Immunity Inc. presented "Cloudburst: A VMware Guest to Host Escape Story", see http://www.blackhat.com/presentations/bh-usa-09/KORTCHINSKY/BHUSA09-Kortchinsky-Cloudburst-SLIDES.pdf • Kostya opined: "VMware isn't an additional security layer, it's just another layer to find bugs in" [put another way, running a virtualization product increases the attack surface]

  30. Choice of Cloud Provider • Cloud computing is a form of outsourcing, and you need a high level of trust in the entities you'll be partnering with. • It may seem daunting at first to realize that your application depends (critically!) on the trustworthiness of your cloud providers, but this is not really anything new -- today, even if you're not using the cloud, you already rely on and trust:-- network service providers,-- hardware vendors,-- software vendors,-- service providers,-- data sources, etc.Your cloud provider will be just one more entity on that list.

  31. Cloud Provider Location • You may want to know (roughly) where your cloud lives. • For example, one of the ways that cloud computing companies keep their costs low is by locating their mega data centers in locations where labor, electricity and real estate costs are low, and network connectivity is good. • Thus, your cloud provider could be working someplace you may never have heard of, such as The Dalles, Oregon, where power is cheap and fiber is plentiful, or just as easily some place overseas. • If your application and data do end up at an international site, those systems will be subject to the laws and policies of that jurisdiction. Are you comfortable with that framework? • Are you also confident that international connectivity will remain up and uncongested? Can you live with the latencies involved?

  32. Cloud Provider Employees • If you're like most sites, you're probably pretty careful about the employees you hire for critical roles (such as sysadmins and network enginers). But what about your cloud provider? If your cloud provider has careless or untrustworthy system administrators, the integrity/privacy of your data's at risk. • How can you tell if your cloud provider has careful and trustworthy employees? You need to ask them!-- Do backgrounds get checked before people get hired? -- Do employees receive extensive in-house training?-- Do employees hold relevant certifications? -- Do checklists get used for critical operations?-- Are system administrator actions tracked and auditable on a post hoc basis if there's an anomalous event?-- Do administrative privileges get promptly removed when employees leave or change their responsibilities?

  33. Cloud Provider Transparency • You will only be able to assess the sufficiency of cloud provider security practices if the cloud provider is willing to disclose its security practices to you. • If your provider treats security practices as a confidential or business proprietary thing, and won't disclose their security practices to you, you'll have a hard time assessing the sufficiency of their security practices. Unfortunately, you may need to consider using a different provider. • Remember: "Trust, but verify." [A proverb frequently quoted by President Reagan during arms control negotiations] • I'm not known for being a big Microsoft cheerleader, but Microsoft deserves recognition for promoting both their Cloud Computing Advancement Act and pressing cloud vendors to police themselves when it comes to transparency. See www.microsoft.com/presspass/presskits/cloudpolicy/

  34. An Example of The Wrong Approach Source: http://cloudsecurity.org/blog/2008/07/01/cloudsecurityorg-interviews-guido-van-rossum-google-app-engine-python-and-security.html

  35. Provider Failures Are Also A Real Possibility • Even for a red-hot technology like cloud computing, there is no guarantee that your providers will financially survive. What will you do if your provider liquidates?

  36. Pen Testing; Working Incidents In The Cloud • Standard pen testing processes which you may use on your own infrastructure may not be an option in an outsourced environment (the cloud provider may not be able to distinguish your tests from an actual attack, or your tests may potentially impact other users in unacceptable ways) • If you do have a security incident involving cloud-based operations, how will you handle investigating and working that incident? Will you have the access logs and network traffic logs you may need? Will you be able to tell what data may have been exfiltrated from your application? • What if your system ends up being the origin of an attack? Are you comfortable with your provider's processes for disclosing information about you and your processes/data?

  37. OECD, The Cloud, and Privacy Cloud Computing and Public Policy, 14 October 2009http://www.olis.oecd.org/olis/2009doc.nsf/ENGDATCORPLOOK/NT00004FC6/$FILE/JT03270509.PDF

  38. World Privacy Forum Privacy In The Clouds Report From: "Privacy in the Clouds: Risks to Privacy and Confidentiality from Cloud Computing," Released February 23, 2009, http://www.worldprivacyforum.org/cloudprivacy.html

  39. Part II: The Security of Mobile Internet Device

  40. What’s A Mobile Internet Device? • For the purposes of this session, we’ll define “mobile Internet devices” to be the sorts of things you might expect: iPhones, BlackBerry devices, Android phones, Windows Mobile devices, etc. -- pocket size devices that can access the Internet via WiFi, cellular/3G, etc. • If you like, we can stretch the definition to include traditional laptops and tablet computers such as the iPad (maybe you have big pockets?), and maybe even conventional cell phones, thumb drives, etc. • We’ll try to draw a hard line at anything that requires fiber connectivity or a pallet jack to move. :-)

  41. Mobile Devices Are Common in Higher Ed • ECAR Study of Undergraduate Students and Information Technology 2009 ( http://www.educause.edu/ers0906 ): About half of the respondents (51.2%) indicated that they own an Internet capable handheld device, and another 11.8% indicated that they plan to purchase one in the next 12 months [...] • Faculty/staff ownership of mobile internet devices is more complicated: there are a variety of devices available (“Which one(s) should we support?”), costs of service plans can be high (“It costs how much per month for your data plan???”), and the IRS’ treats them oddly(see www.irs.gov/govt/fslg/article/0,,id=167154,00.html )

  42. But Are Mobile Internet Devices Secure? • Many sites, faced with the ad hoc proliferation of mobile devices among their users, have become concerned: Are all these new mobile Internet devices secure? • Sometimes, that concern manifests itself as questions:-- Who has one? -- Is there PII on them? What if one get lost or stolen? Does it have “whole device” data encryption? Can we send the device a remote “wipe” or “kill” code?-- How are we sync’ing/backing those devices up?-- Do we need antivirus protection for mobile devices?-- Is all the WiFi/cellular/3G traffic encrypted? Will they work with our VPN (even with VPN hw tokens)?-- And how’s our mobile device security policy coming?

  43. Let’s Start With a Very, Very, Basic Question • Who at your site has a mobile Internet device? • You simply may not know -- users will often independently purchase mobile devices (particularly if it’s hard/uncommon for a site to do so for its staff) • Those devices may connect via a third party/commercial network, and may not even directly access your servers. • If those devices do access your servers, unless they have to authenticate to do so, you may not know that it is a device belonging to one of your users. • Postulated: If you don’t even know who has a mobile Internet device, you probably also don’t know how they’re being configured and maintained, or what data may be stored on them.

  44. A Semi-Zen-like Koan • “If I didn’t buy the mobile device, and the mobile device isn’t using my institutional network, and the mobile device isn’t directly touching my servers, do I even care that it exists?” (Not quite as pithy as, “If a tree falls in the forest when no one’s around, does it still make any sound?” but you get the idea). Yes, you should care. • You may think that that device isn’t something you need to worry about, but at some point in the future that WILL change. Suddenly, for whatever reason (or seemingly for no reason) at least some of those devices WILL begin to use your network and/or servers, or some of those devices WILL end up receiving or storing personally identifiable information (PII).

  45. Want Influence? It’ll Probably Cost You… • This is the slide that I hate having to include, but truly, if you want the ability to influence/control what happens on mobile Internet devices on your campus, you’re probably going to need to “buy your way in.” • If you purchase mobile Internet devices for your faculty or staff, you’ll then have an acknowledged basis for controlling/strongly influencing (a) what gets purchased, (b) how those devices get configured, and (c) (maybe) you’ll then even know who may be using these devices. • Similarly, if you have a discounted/subsidized/required mobile device purchase program for students, you may be able to control/strongly influence what they purchase, how those devices gets configured, etc. • But buying in may not be cheap…

  46. Mobile Data Plans Are Expensive • One factor that I believe is an impediment to mobile device deployment at some institutions is the cost of the service plans required to connect the devices. For example, while the iPhone 3GS itself starts at just $199 for qualified customers, the monthly recurring costs currently range from $69.99 to $99.99 from AT&T in the U.S. plus a text messaging plan of up to $20/month. (Domestic service plans for BlackBerry devices, e.g., from Verizon, tend to be comparable). Thus, iPhones for 20,000 users would cost from $1.6 to $2.4+ million/yr! • If you travel internationally, international voice and data usage is extra, ranging from $24.99/month for 20MB to $199.99/month for 200MB. Over those limits, usage runs from $5/MB to $20/MB (ouch). (You may want to consider disabling data roaming while traveling abroad)

  47. Are We Seeing A Recapitulation of The Good Old “Managed vs. Unmanaged PCs” Paradigm? • For a long time, way back in the “old days,” traditional IT management pretended that PCs didn’t exist. While they were in “denial,” people bought whatever PCs they wanted and “administered” them themselves. While that sometimes worked well, other times chaos reigned. • Today's more closely managed “enterprise” model was the result of that anarchy. At some sites, standardized PC configurations are purchased and tightly locked down and are then centrally administered. While I’m not a fan of this paradigm, I recognize that it is increasingly common. • Are we re-experiencing that same evolution for mobile Internet devices? Or are we still denying that mobile Internet devices even exist? What policies might we see?

  48. An Example Device Policy: Device Passwords • If a mobile Internet device is lost or stolen, a primary technical control preventing access to/use of the device is the device’s password. • Users hate passwords, but left to their own devices (so to speak), they might use a short (and easily overcome) one such as 1234 • You/your school might prefer that users use a longer and more complex password, particularly if that mobile Internet device is configured to automatically login to your VPN or the device has sensitive PII on it. You might even require use of two factor auth for your VPN, or require the device to wipe itself if it detects that it is the target of an password brute force attack. • If the device is managed, you can require these things.

More Related